PPS9-00-001700 - The EDB Postgres Advanced Server must produce audit records containing time stamps to establish when the events occurred.

Information

Information system auditing capability is critical for accurate forensic analysis. Without establishing when events occurred, it is impossible to establish, correlate, and investigate the events relating to an incident.

In order to compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know the date and time when events occurred.

Associating the date and time with detected events in the application and audit logs provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured application.

Database software is capable of a range of actions on data stored within the database. It is important, for accurate forensic analysis, to know exactly when specific actions were performed. This requires the date and time an audit record is referring to. If date and time information is not recorded and stored with the audit record, the record itself is of very limited use.

Solution

Execute the following SQL as enterprisedb:

ALTER SYSTEM SET edb_audit_statement = 'all';
SELECT pg_reload_conf();

or

Update the system documentation to note the organizationally approved setting and corresponding justification of the setting for this requirement.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_EDB_PGS_Advanced_Server_V2R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000131, Rule-ID|SV-213571r508024_rule, STIG-ID|PPS9-00-001700, STIG-Legacy|SV-83501, STIG-Legacy|V-68897, Vuln-ID|V-213571

Plugin: PostgreSQLDB

Control ID: f9960d35c205cba7686c9e44fb2f83663f316244325f6f79219a6e3e7dfaf561